BR9808386A - Processo e aparelho para evitar acesso fraudulento em um sistema de acesso condicional - Google Patents

Processo e aparelho para evitar acesso fraudulento em um sistema de acesso condicional

Info

Publication number
BR9808386A
BR9808386A BR9808386-4A BR9808386A BR9808386A BR 9808386 A BR9808386 A BR 9808386A BR 9808386 A BR9808386 A BR 9808386A BR 9808386 A BR9808386 A BR 9808386A
Authority
BR
Brazil
Prior art keywords
decoder
rights
appliance
access
access system
Prior art date
Application number
BR9808386-4A
Other languages
English (en)
Portuguese (pt)
Inventor
Michel Maillard
Original Assignee
Canal & Sa Empresa De Telecomu
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from PCT/EP1997/002106 external-priority patent/WO1998043430A1/en
Application filed by Canal & Sa Empresa De Telecomu filed Critical Canal & Sa Empresa De Telecomu
Publication of BR9808386A publication Critical patent/BR9808386A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/48Program initiating; Program switching, e.g. by interrupt
    • G06F9/4806Task transfer initiation or dispatching
    • G06F9/4843Task transfer initiation or dispatching by program, e.g. task dispatcher, supervisor, operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/342Cards defining paid or billed services or quantities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/403Solvency checks
    • G06Q20/4033Local solvency checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T9/00Image coding
    • G06T9/007Transform coding, e.g. discrete cosine transform
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/0014Coin-freed apparatus for hiring articles; Coin-freed facilities or services for vending, access and use of specific services not covered anywhere else in G07F17/00
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/02Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by keys or other credit registering devices
    • G07F7/025Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by keys or other credit registering devices by means, e.g. cards, providing billing information at the time of purchase, e.g. identification of seller or purchaser, quantity of goods delivered or to be delivered
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/10Programming or data input circuits
    • G11C16/102External programming circuits, e.g. EPROM programmers; In-circuit programming or reprogramming; EPROM emulators
    • G11C16/105Circuits or methods for updating contents of nonvolatile memory, especially with 'security' features to ensure reliable replacement, i.e. preventing that old data is lost before new data is reliably written
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N17/00Diagnosis, testing or measuring for television systems or their details
    • H04N17/004Diagnosis, testing or measuring for television systems or their details for digital television systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/44236Monitoring of piracy processes or activities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4622Retrieving content or additional data from different sources, e.g. from a broadcast channel and the Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1415Saving, restoring, recovering or retrying at system level
    • G06F11/1435Saving, restoring, recovering or retrying at system level using file system or storage system metadata
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Finance (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Biomedical Technology (AREA)
  • Discrete Mathematics (AREA)
  • Quality & Reliability (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Slot Machines And Peripheral Devices (AREA)
  • Pinball Game Machines (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Communication Control (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Facsimile Transmission Control (AREA)
BR9808386-4A 1997-03-21 1998-03-19 Processo e aparelho para evitar acesso fraudulento em um sistema de acesso condicional BR9808386A (pt)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
EP97400650 1997-03-21
PCT/EP1997/002106 WO1998043430A1 (en) 1997-03-21 1997-04-25 Signal generation and broadcasting
EP97402959A EP0866613A1 (de) 1997-03-21 1997-12-05 Vorrichtung und Verfahren zur Verhinderung betrügerischen Zugangs zu einem System mit bedingtem Zugang
PCT/EP1998/001606 WO1998043428A1 (en) 1997-03-21 1998-03-19 Method and apparatus for preventing fraudulent access in a conditional access system

Publications (1)

Publication Number Publication Date
BR9808386A true BR9808386A (pt) 2003-04-22

Family

ID=27222848

Family Applications (1)

Application Number Title Priority Date Filing Date
BR9808386-4A BR9808386A (pt) 1997-03-21 1998-03-19 Processo e aparelho para evitar acesso fraudulento em um sistema de acesso condicional

Country Status (23)

Country Link
US (1) US6393562B1 (de)
EP (2) EP0866613A1 (de)
JP (1) JP2001519980A (de)
KR (1) KR20000076399A (de)
CN (1) CN1153465C (de)
AT (1) ATE226378T1 (de)
AU (1) AU740224B2 (de)
BR (1) BR9808386A (de)
CA (1) CA2284036A1 (de)
DE (1) DE69808741T2 (de)
ES (1) ES2185164T3 (de)
HK (1) HK1025209A1 (de)
HU (1) HU223015B1 (de)
ID (1) ID23380A (de)
IL (1) IL131942A (de)
NO (1) NO994531L (de)
NZ (1) NZ500196A (de)
PL (1) PL189201B1 (de)
RU (1) RU2199832C2 (de)
SI (1) SI0972406T1 (de)
TR (1) TR199902262T2 (de)
WO (1) WO1998043428A1 (de)
ZA (1) ZA982386B (de)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1067720A1 (de) * 1999-07-05 2001-01-10 CANAL+ Société Anonyme Verfahren und Vorrichtung für die Übertragung und für den Empfang von Mitteilungen, insbesondere in Rundfunkübertragungen
US6289455B1 (en) 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
EP1094667B1 (de) * 1999-10-18 2002-05-02 Irdeto Access B.V. Verfahren zum betreiben eines systems mit bedingtem zugang für rundfunkanwendungen
EP1111923A1 (de) * 1999-12-22 2001-06-27 Irdeto Access B.V. Verfahren zum betrieben eines Systems mit bedingtem Zugang für Fernsehrundfunksanwendungen
IL133753A (en) * 1999-12-27 2004-07-25 Nds Ltd Communication management system
US20020114465A1 (en) * 2000-01-05 2002-08-22 Shen-Orr D. Chaim Digital content delivery system and method
JP2001243434A (ja) * 2000-02-29 2001-09-07 Fyuutorekku:Kk カード状記録媒体、その製造方法、romの検査方法およびカード状記録媒体読み取り装置
DE10037630B4 (de) * 2000-08-02 2008-02-07 Deutsche Telekom Ag Verfahren zur Adressierung von Endgeräten
US20020112175A1 (en) * 2000-12-13 2002-08-15 Makofka Douglas S. Conditional access for functional units
DE10114034A1 (de) * 2001-03-22 2002-10-02 Bosch Gmbh Robert Verfahren zur Übertragung von verschlüsselten Informationen
US8024752B2 (en) 2001-06-29 2011-09-20 Thomson Licensing Method and apparatus for permitting unconfirmed viewing time with addressable pay TV
ES2249454T3 (es) * 2001-06-29 2006-04-01 Thomson Licensing Metodo y aparato para permitir un tiempo de visionado sin confirmacion con television de pago direccionable.
US7343487B2 (en) 2001-10-10 2008-03-11 Nokia Corporation Datacast distribution system
DE60223410T2 (de) 2002-01-21 2008-08-28 Nokia Corp. Verfahren und System zur Änderung einer Subskription
JP3965126B2 (ja) * 2002-03-20 2007-08-29 松下電器産業株式会社 コンテンツを再生する再生装置
US8909777B2 (en) 2002-06-26 2014-12-09 Intel Corporation Systems and methods for dynamic access to program features
US7231404B2 (en) * 2003-01-31 2007-06-12 Nokia Corporation Datacast file transmission with meta-data retention
EP1575293A1 (de) * 2004-03-11 2005-09-14 Canal+ Technologies Dynamische Verwaltung von Chipkarten
US7546618B2 (en) * 2004-06-30 2009-06-09 Scientific-Atlanta, Inc. Lower-power standby mode for consumer electronics
US8677462B2 (en) 2004-11-01 2014-03-18 Cisco Technology Inc. Efficient and secure renewal of entitlements
EP1742474A1 (de) * 2005-07-07 2007-01-10 Nagracard S.A. Verfahren und Vorrichtung zu verschlüsselten Daten mit bedingtem Zugriff
FR2892259B1 (fr) * 2005-10-18 2008-08-15 Viaccess Sa Systeme d'acces conditionnel perfectionne pour une securite accrue.
CN100525434C (zh) * 2005-12-31 2009-08-05 华为技术有限公司 一种在数字电视条件接收系统中对用户授权的方法
RU2339077C1 (ru) * 2007-03-13 2008-11-20 Олег Вениаминович Сахаров Способ функционирования системы условного доступа для применения в компьютерных сетях и система для его осуществления
FR2923669B1 (fr) * 2007-11-09 2010-01-08 Viaccess Sa Procede de conditionnement et de controle d'acces a des contenus en codage hierarchique, processeur et emetteur pour ce procede
CN100562098C (zh) * 2008-01-03 2009-11-18 济南市泰信电子有限责任公司 数字电视条件接收系统及其处理流程
DE102008020832B3 (de) * 2008-04-25 2009-11-19 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Konzept zur effizienten Verteilung einer Zugangsberechtigungsinformation
EP2124439A1 (de) 2008-05-21 2009-11-25 Nagravision S.A. Zuordnungs- und Verwaltungsmethode von Abonnements für den Erhalt von über das Fernsehen übertragenen Produkten
EP2146506B1 (de) * 2008-07-15 2011-12-28 Irdeto B.V. System und Verfahren von Entschlüsselungs- und Verschlüsselungsdiensten
US9729930B2 (en) * 2010-01-05 2017-08-08 CSC Holdings, LLC Enhanced subscriber authentication using location tracking
EP2566157A1 (de) 2011-09-02 2013-03-06 Nagravision S.A. Verfahren zur Optimierung des Empfangs von Berechtigungsverwaltungsmitteilungen in einem Pay-TV-System
CN102857822A (zh) * 2011-06-29 2013-01-02 瀚霖科技股份有限公司 具有权限管理功能的电视机
US20130232524A1 (en) * 2012-03-01 2013-09-05 Sony Corporation System and method for leasing a tv
US9961384B2 (en) 2012-12-20 2018-05-01 Nagravision S.A. Method and a security module configured to enforce processing of management messages
EP2747443B1 (de) * 2012-12-20 2019-06-26 Nagravision S.A. Verfahren zum Bewirken der Verarbeitung der Verwaltung von Nachrichten durch ein Sicherheitsmodul
GB201512232D0 (en) * 2015-07-13 2015-08-19 Nagravision Sa Authentication of digital broadcast data
US11606528B2 (en) 2018-01-03 2023-03-14 Saturn Licensing Llc Advanced television systems committee (ATSC) 3.0 latency-free display of content attribute
US11044294B2 (en) 2018-01-03 2021-06-22 Sony Group Corporation ATSC 3.0 playback using MPEG media transport protocol (MMTP)
US10743069B2 (en) * 2018-12-10 2020-08-11 Sony Corporation Delivery of information related to digital rights management (DRM) in a terrestrial broadcast system
US11706465B2 (en) 2019-01-15 2023-07-18 Sony Group Corporation ATSC 3.0 advertising notification using event streams

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1985000718A1 (en) * 1983-07-22 1985-02-14 Independent Broadcasting Authority Security system for television signal encryption
AU559311B2 (en) * 1984-02-15 1987-03-05 Matsushita Electric Industrial Co., Ltd. Pay tv charge/time data display
US4868866A (en) * 1984-12-28 1989-09-19 Mcgraw-Hill Inc. Broadcast data distribution system
FR2694860B1 (fr) * 1992-08-13 1994-09-30 France Telecom Procédés de diffusion et de réception de programmes de télévision à accès conditionnel à temps de commutation de programmes réduit.
US5619501A (en) * 1994-04-22 1997-04-08 Thomson Consumer Electronics, Inc. Conditional access filter as for a packet video signal inverse transport system
MY125706A (en) * 1994-08-19 2006-08-30 Thomson Consumer Electronics High speed signal processing smart card
FR2729521A1 (fr) * 1995-01-17 1996-07-19 Thomson Consumer Electronics Procede de protection des messages de gestion d'un systeme de controle d'acces et dispositif pour sa mise en oeuvre
US6005938A (en) * 1996-12-16 1999-12-21 Scientific-Atlanta, Inc. Preventing replay attacks on digital information distributed by network service providers
GB9514525D0 (en) * 1995-07-15 1995-09-13 Philips Electronics Uk Ltd Data packet handling
KR0166923B1 (ko) * 1995-09-18 1999-03-20 구자홍 디지탈 방송 시스템의 불법 시청 및 복사 방지방법 및 장치
FR2750554B1 (fr) * 1996-06-28 1998-08-14 Thomson Multimedia Sa Systeme a acces conditionnel et carte a puce permettant un tel acces
US5937067A (en) * 1996-11-12 1999-08-10 Scientific-Atlanta, Inc. Apparatus and method for local encryption control of a global transport data stream

Also Published As

Publication number Publication date
PL335767A1 (en) 2000-05-22
RU2199832C2 (ru) 2003-02-27
NO994531L (no) 1999-11-19
AU7208298A (en) 1998-10-20
EP0972406B1 (de) 2002-10-16
PL189201B1 (pl) 2005-07-29
CN1153465C (zh) 2004-06-09
EP0866613A1 (de) 1998-09-23
DE69808741D1 (de) 2002-11-21
CN1255266A (zh) 2000-05-31
HU223015B1 (hu) 2004-03-01
ID23380A (id) 2000-04-20
EP0972406A1 (de) 2000-01-19
HUP0002916A2 (hu) 2000-12-28
NZ500196A (en) 2001-03-30
JP2001519980A (ja) 2001-10-23
WO1998043428A1 (en) 1998-10-01
IL131942A (en) 2004-01-04
NO994531D0 (no) 1999-09-17
DE69808741T2 (de) 2003-06-12
SI0972406T1 (en) 2003-02-28
AU740224B2 (en) 2001-11-01
ES2185164T3 (es) 2003-04-16
IL131942A0 (en) 2001-03-19
CA2284036A1 (en) 1998-10-01
ATE226378T1 (de) 2002-11-15
HK1025209A1 (en) 2000-11-03
US6393562B1 (en) 2002-05-21
KR20000076399A (ko) 2000-12-26
TR199902262T2 (xx) 2000-01-21
HUP0002916A3 (en) 2002-11-28
ZA982386B (en) 1998-10-19

Similar Documents

Publication Publication Date Title
BR9808386A (pt) Processo e aparelho para evitar acesso fraudulento em um sistema de acesso condicional
KR930008041B1 (ko) 마이크로 콘트롤러
BR0008324A (pt) Método para operar um sistema de acesso condicional para aplicações de difusão
US20050038757A1 (en) Memory card device, rights managing system and time managing method
DE69905564T2 (de) Kommunikationsnetz
DE69616224T2 (de) Schutzverfahren und -anlage gegen unerlaubtes Sehen/Kopieren für digitales Fernsehsystem
RU99121839A (ru) Способ и устройство для предотвращения несанкционированного доступа в системе условного доступа
EP1133163A3 (de) Verfahren zur Steuerung der Datenurheberrecht
AU1390599A (en) Message content protection and conditional disclosure
HK1022067A1 (en) An adaptive decoding system for processing encrypted and non-encrypted video data.
CA2167222A1 (en) Countdown system for conditional access module
JPH06197341A (ja) アクセスコントロール方法
BRPI0604799A (pt) método e dispositivo para a autorização de um acesso condicional
DE60126540D1 (de) Verfahren und vorrichtung zur informationsverarbeitung
JP2005514874A (ja) 時間依存条件付きアクセスを供給するシステム
BR9815600A (pt) Método e aparelho para o encapsulamento de uma autorização de habilitação em um sistema de acesso condicional
ATE418841T1 (de) Datenentschlüsselungssystem für bedingten zugang
BR0115573A (pt) Esquema de criptografia limite para sistemas de autenticação de mensagens
BR9810971A (pt) Aparelho de acesso condicional para fornecer a um receptor acesso condicional a informações recebidas no receptor
BRPI0407202A (pt) Sistema de televisão paga, método para revogar direitos em tal sistema, decodificador e cartão inteligente associados e mensagem transmitida para tal decodificador
BR0111700A (pt) Método e dispositivo para atualização de direitos de recepção em sistema de multioperadoras
AU4410000A (en) Method for securing application software from a processing unit and secret storage unit and system therefor
PT1044435E (pt) Processo e dispositivo de tratamento de codigos confidenciais
JPS62171031A (ja) フア−ムウエア保護装置
BR9404263A (pt) Composições de toner, composição de revelador, método de formação de imagens e processo de formação de polimidas

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 6A, 7A, 8A E 9A ANUIDADES.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 1889 DE 20/03/2007.